US6556680B1 - Method for authorization check - Google Patents

Method for authorization check Download PDF

Info

Publication number
US6556680B1
US6556680B1 US09/367,530 US36753099A US6556680B1 US 6556680 B1 US6556680 B1 US 6556680B1 US 36753099 A US36753099 A US 36753099A US 6556680 B1 US6556680 B1 US 6556680B1
Authority
US
United States
Prior art keywords
user
mobile telephone
microprocessor
signature
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US09/367,530
Inventor
Robert Leonardi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Optis Wireless Technology LLC
Cluster LLC
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Assigned to TELEFONAKTIEBOLAGET L M ERICSSON reassignment TELEFONAKTIEBOLAGET L M ERICSSON ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LEONARDI, ROBERT
Application granted granted Critical
Publication of US6556680B1 publication Critical patent/US6556680B1/en
Assigned to HIGHBRIDGE PRINCIPAL STRATEGIES, LLC, AS COLLATERAL AGENT reassignment HIGHBRIDGE PRINCIPAL STRATEGIES, LLC, AS COLLATERAL AGENT LIEN (SEE DOCUMENT FOR DETAILS). Assignors: OPTIS WIRELESS TECHNOLOGY, LLC
Assigned to CLUSTER, LLC reassignment CLUSTER, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
Assigned to OPTIS WIRELESS TECHNOLOGY, LLC reassignment OPTIS WIRELESS TECHNOLOGY, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CLUSTER, LLC
Assigned to WILMINGTON TRUST, NATIONAL ASSOCIATION reassignment WILMINGTON TRUST, NATIONAL ASSOCIATION SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: OPTIS WIRELESS TECHNOLOGY, LLC
Assigned to OPTIS WIRELESS TECHNOLOGY, LLC reassignment OPTIS WIRELESS TECHNOLOGY, LLC RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: HPS INVESTMENT PARTNERS, LLC
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Definitions

  • the present invention relates to a method for checking the authorization of a person, in his/her capacity as user of a system such as a payment system or a data system.
  • SmartCard Systems now in existence are used to check the authorization of a person in connection with payment.
  • One such system is used within the Swedish Postal Service for payments made via postgiro.
  • the customer receives a so-called SmartCard and a card reader for it.
  • An encryption key is stored on the SmartCard, and it can be read by a microprocessor on the SmartCard after a PIN code has been entered.
  • the encryption key is stored hot only on the SmartCard, but also at the Swedish Postal Service postgiro department where it is linked to a specific person.
  • the user When a payment is to be made, the user keys in the PIN code, the number of the account to, which the payment is to be sent and the amount in question.
  • the microprocessor performs a calculation based on the amount, the account number and the encryption key in accordance with the so-called DES (Data Encryption Standard) algorithm, wherewith a signature is generated by the calculation. After this is done, the amount, the account number and the signature are transferred to the postgiro department in a suitable manner, via data, mail or fax, for example.
  • DES Data Encryption Standard
  • the postgiro department receives the information and then performs the same calculation as set forth above and compares the result with the signature that was transferred. If the comparison results in a match, an authorized person, i.e., the holder of the SmartCard, is deemed to have ordered the transaction, wherewith the transaction is executed.
  • the transaction is executed by transferring money from the postgiro account of the SmartCard holder to the specified postgiro account to which the payment is to be made.
  • This payment system is automatic, and it can be used to make payments at any time of day or night.
  • the described system should be used by a person to show authorization for use of a system other than a postgiro or bank payment system.
  • a person should be possible for a person to show authorization for accessing a data system by entering his/her PIN code and two numbers other than an amount and account number, and then transferring them together with the signature to the data system. If the data system contains the encryption key the signature can be calculated, and if a match is found the person to whom the SmartCard has been issued can be deemed to be the person who entered the items of information and is therefore authorized to access the data system.
  • a significant disadvantage of the described system is that the user must have access to a SmartCard and a special card reader in order make a payment.
  • the present invention solves this problem.
  • the present invention thus relates to a method for checking authorization that incorporates a way to impart to a so-called smart card (SmartCard) an encryption key or equivalent key, and incorporates a way to have a microprocessor, using the encryption key and at least one identifying number, perform a calculation whose result comprises a signature.
  • the signature together with the identifying number is transferred to a system for which authorization is to be shown.
  • the system includes a computer in which the encryption key is stored, and the computer performs the calculation in order to obtain the signature.
  • the system-computer-obtained signature is compared by the computer with the previously mentioned transmitted signature to verify authorization of the user.
  • the smart card is a so-called SIM-card (Subscriber Identity Module) telephony.
  • a memory included on the SIM-card is, in a first step, provided with unique information containing a unique identity in order to communicate telephonically using a mobile telephone.
  • the SIM-card memory is provided with the encryption key.
  • a system for which authorization is to be shown is provided with the same encryption key linked to the unique identity carried on the SIM-card, and in response to the entry of an appropriate code and at least the identifying number via the keyboard on the mobile telephone, a microprocessor on the SIM-card is induced to perform the calculation resulting in the signature.
  • the present invention is not limited to any special field with regard to showing authorization. Instead, it is applicable for all kinds of systems such as payment systems, data systems, systems that check authorization before allowing entrance etc.
  • FIG. 1 shows the included hardware schematically.
  • FIG. 2 shows a SIM-card.
  • FIG. 3 shows a schematic view of a block diagram for which a function is described.
  • FIG. 4 shows a schematic view of a block diagram for which another function is described.
  • FIG. 1 shows a mobile telephone 1 of an appropriately known type which is intended for use in a GSM system or an equivalent telephone system where a so-called smart card (Smartcard) is used together with the mobile telephone to form a usable communication unit.
  • the smart card is a SIM-card.
  • the mobile telephone includes a keyboard 2 and a display 3 .
  • FIG. 1 also shows a telephone system base station 4 for wireless communication with mobile telephone 1 .
  • a computer 5 is shown which belongs to the system with which the mobile telephone is to communicate.
  • FIG. 2 also shows a SIM-card 6 that incorporates a microprocessor 7 together with its memory.
  • the present invention relates to a method for checking authorization of a user to access and to conduct transactions on a remote, data-containing system, wherewith a so-called smart card (SmartCard) is provided with an encryption key KEY or an equivalent key, and wherewith a microprocessor 7 is induced to perform, based on the encryption key and at least one identifying number that is unique to the user.
  • a calculation whose result comprises a signature.
  • the identifying number is entered into the microprocessor from a keyboard.
  • the signature, together with the said identifying number is then transmitted to a system for which authorization is to be shown, which system includes a computer 5 in which said encryption key has been stored.
  • Computer 5 is induced to perform the said calculation to obtain the said signature.
  • Computer 5 compares this latter computer-obtained signature with the first-mentioned transmitted signature. If the two signatures match, authorization of the user is verified.
  • the method is thus based on the user having a SmartCard that incorporates an identity unique to the user and an encryption key. It is presupposed that only the user him/herself will use the SmartCard.
  • the said smart card is a so-called SIM-card 6 intended for mobile telephony.
  • SIM-card 6 intended for mobile telephony.
  • unique information that includes a unique identity IMSI as set forth in the GSM standard
  • IMSI unique identity
  • the memory in SIM-card 6 is provided with the said encryption key.
  • This memory can be the existing memory 7 or an extra memory. This is accomplished in a way that corresponds with the way the previously mentioned identity was entered, but it should preferably be carried out by the person who controls the system for which authorization is to be shown.
  • the system for which authorization is to be shown is provided with the same encryption key linked to an identity for the SIM-card.
  • the IMSI used for the SIM-card can serve as its unique identity ID.
  • the encryption key in the said system can be linked to some other identity such as the user's telephone number, a customer number or a name what is essential is that the system must later be able to retrieve the correct encryption key for a specified user.
  • the invention is further characterized in that when a suitable code is entered along with at least the said identifying number via keyboard 2 on mobile telephone 1 , a microprocessor on the said SIM-card is induced to perform the said calculation resulting in the said signature.
  • the microprocessor can be the regular microprocessor that is normally incorporated into the SIM-card, but it can also be a separate microprocessor on the SIM-card. In the latter case, however, the separate microprocessor is linked to regular microprocessor 7 on the SIM-card.
  • suitable code means, for example, a code that is entered in order to put the mobile telephone in a mode in which the microprocessor is induced to proceed with calculation of the signature.
  • the mobile telephone can be used to have the system perform services such as making payments in situations where the system is, for example, part of a postgiro system.
  • the said identifying number includes identifying at least two identifying numbers. This improves security significantly.
  • one of the numbers can comprise the number of the account that is to receive a payment while the other can comprise the amount to be paid.
  • the signature calculated by the mobile telephone together with at least the said identifying numbers is caused to be transferred via mobile telephone network base station 4 to said system.
  • the signature calculated by the mobile telephone together with at least the said identifying numbers is caused to be transferred directly from the mobile telephone to said system via an interface between the mobile telephone and the system such as a computer 5 belonging to the system.
  • the interface can include a cable 8 or an infrared link or some other suitable link.
  • the mobile telephone is caused to present the calculated signature on the mobile telephone display.
  • the user can, for example, enter the said identifying numbers and signature on a keyboard belonging to a computer that belongs to the system.
  • a special PIN code is assigned to the SIM-card in such a way that it can be used to enable the card for said calculation of the signature. This further enhances security since the user must a) know his/her PIN code to start the mobile telephone and b) know his/her PIN code to access and start the calculation process used to obtain the electronic signature.
  • the mobile telephone is caused to present the said identifying numbers on its display.
  • An account number and an amount for example, can be displayed before the signature is calculated.
  • a separate user identity ID such as a telephone number, an IMSI or some other identity
  • Signature SIG is also always transferred.
  • at least one identifying number D 1 or D 2 is always transferred. If payments are involved, account number D 1 and amount D 2 are transferred.
  • the system computer 5 retrieves the encryption key KEY that is linked to identity ID from a memory MEM and then calculates the signature. When this is done, the computer compares the, computer calculated signature with the signature SIG that was transferred from the mobile telephone. If the two signatures match, the user is deemed to have shown his/her authorization, whereupon payment 9 is made.
  • a serial number can be included as one of the said identifying numbers. If payments are involved, calculation is then performed on the basis of an account number, to an amount and a serial number.
  • the serial number can range from 00 to 99. When the first payment is made, serial number 00 is used, when the second payment is made serial number 01 is used and so forth. Correspondingly, the system increments the serial number by counting the number of payment transactions originating from the same user.
  • the present invention by using a mobile telephone, permits authorization to be checked vis-a-vis an arbitrary system. It also permits payments via postgiro or a bank at any time of day or night with excellent security and without requiring any extra equipment beyond a mobile telephone.

Abstract

A method for verifying the authority of a user to access by a mobile telephone either a payment system or a data system. A user card that carries a microprocessor and a memory that includes an encryption key is inserted into a mobile telephone to initiate a connection with the payment system or the data system via the mobile telephone system network. Using the mobile telephone keypad, the user enters an identifying number that is unique to that user, and the microprocessor performs a calculation using the encryption key and the user identifying number to obtain a calculated signature that is transmitted over the mobile telephone network to a computer connected with the payment system or the data system to which access is desired. The system computer performs a calculation using the unique user number and the same encryption key that is maintained in the system computer memory for the particular user to obtain a system-computer-calculated signature, which is then compared by the system computer with the transmitted signature. If the two signatures match, access to the payment system or the data system is granted to enable the user to perform a desired transaction.

Description

BACKGROUND OF THE INVENTION
1. Field of the Invention
The present invention relates to a method for checking the authorization of a person, in his/her capacity as user of a system such as a payment system or a data system.
2. Description of the Related Art
Systems now in existence are used to check the authorization of a person in connection with payment. One such system is used within the Swedish Postal Service for payments made via postgiro. In accordance with this system, the customer receives a so-called SmartCard and a card reader for it. An encryption key is stored on the SmartCard, and it can be read by a microprocessor on the SmartCard after a PIN code has been entered.
The encryption key is stored hot only on the SmartCard, but also at the Swedish Postal Service postgiro department where it is linked to a specific person.
When a payment is to be made, the user keys in the PIN code, the number of the account to, which the payment is to be sent and the amount in question. The microprocessor performs a calculation based on the amount, the account number and the encryption key in accordance with the so-called DES (Data Encryption Standard) algorithm, wherewith a signature is generated by the calculation. After this is done, the amount, the account number and the signature are transferred to the postgiro department in a suitable manner, via data, mail or fax, for example.
The postgiro department receives the information and then performs the same calculation as set forth above and compares the result with the signature that was transferred. If the comparison results in a match, an authorized person, i.e., the holder of the SmartCard, is deemed to have ordered the transaction, wherewith the transaction is executed. The transaction is executed by transferring money from the postgiro account of the SmartCard holder to the specified postgiro account to which the payment is to be made.
This payment system is automatic, and it can be used to make payments at any time of day or night.
Desirably, it should be possible for the described system to be used by a person to show authorization for use of a system other than a postgiro or bank payment system. For example, it should be possible for a person to show authorization for accessing a data system by entering his/her PIN code and two numbers other than an amount and account number, and then transferring them together with the signature to the data system. If the data system contains the encryption key the signature can be calculated, and if a match is found the person to whom the SmartCard has been issued can be deemed to be the person who entered the items of information and is therefore authorized to access the data system.
However, a significant disadvantage of the described system is that the user must have access to a SmartCard and a special card reader in order make a payment.
The present invention solves this problem.
SUMMARY OF THE INVENTION
The present invention thus relates to a method for checking authorization that incorporates a way to impart to a so-called smart card (SmartCard) an encryption key or equivalent key, and incorporates a way to have a microprocessor, using the encryption key and at least one identifying number, perform a calculation whose result comprises a signature. The signature together with the identifying number is transferred to a system for which authorization is to be shown. The system includes a computer in which the encryption key is stored, and the computer performs the calculation in order to obtain the signature. The system-computer-obtained signature is compared by the computer with the previously mentioned transmitted signature to verify authorization of the user. The smart card is a so-called SIM-card (Subscriber Identity Module) telephony. A memory included on the SIM-card is, in a first step, provided with unique information containing a unique identity in order to communicate telephonically using a mobile telephone. In in a second step, the SIM-card memory is provided with the encryption key. A system for which authorization is to be shown is provided with the same encryption key linked to the unique identity carried on the SIM-card, and in response to the entry of an appropriate code and at least the identifying number via the keyboard on the mobile telephone, a microprocessor on the SIM-card is induced to perform the calculation resulting in the signature.
The present invention is not limited to any special field with regard to showing authorization. Instead, it is applicable for all kinds of systems such as payment systems, data systems, systems that check authorization before allowing entrance etc.
The description of the present invention that follows, however, is for a system that provides payment via postgiro.
BRIEF DESCRIPTION OF THE DRAWING
The system is described in greater detail below, partially in connection with an example of an embodiment shown on the attached drawing, where:
FIG. 1 shows the included hardware schematically.
FIG. 2 shows a SIM-card.
FIG. 3 shows a schematic view of a block diagram for which a function is described.
FIG. 4 shows a schematic view of a block diagram for which another function is described.
DESCRIPTION OF THE PREFERRED EMBODIMENTS
FIG. 1 shows a mobile telephone 1 of an appropriately known type which is intended for use in a GSM system or an equivalent telephone system where a so-called smart card (Smartcard) is used together with the mobile telephone to form a usable communication unit. In the GSM system, the smart card is a SIM-card. The mobile telephone includes a keyboard 2 and a display 3.
FIG. 1 also shows a telephone system base station 4 for wireless communication with mobile telephone 1. In addition, a computer 5 is shown which belongs to the system with which the mobile telephone is to communicate.
FIG. 2 also shows a SIM-card 6 that incorporates a microprocessor 7 together with its memory.
The present invention relates to a method for checking authorization of a user to access and to conduct transactions on a remote, data-containing system, wherewith a so-called smart card (SmartCard) is provided with an encryption key KEY or an equivalent key, and wherewith a microprocessor 7 is induced to perform, based on the encryption key and at least one identifying number that is unique to the user. A calculation whose result comprises a signature. The identifying number is entered into the microprocessor from a keyboard. The signature, together with the said identifying number, is then transmitted to a system for which authorization is to be shown, which system includes a computer 5 in which said encryption key has been stored. Computer 5 is induced to perform the said calculation to obtain the said signature. Computer 5 then compares this latter computer-obtained signature with the first-mentioned transmitted signature. If the two signatures match, authorization of the user is verified.
The method is thus based on the user having a SmartCard that incorporates an identity unique to the user and an encryption key. It is presupposed that only the user him/herself will use the SmartCard.
In accordance with the invention, the said smart card is a so-called SIM-card 6 intended for mobile telephony. In a first step, unique information that includes a unique identity (IMSI as set forth in the GSM standard) is entered into memory 7 in said SIM-card 6 in such a way as to support telephonic communication using a mobile telephone. This appropriately takes place in the same as way as presently being used in the GSM system.
In a second step, the memory in SIM-card 6 is provided with the said encryption key. This memory can be the existing memory 7 or an extra memory. This is accomplished in a way that corresponds with the way the previously mentioned identity was entered, but it should preferably be carried out by the person who controls the system for which authorization is to be shown.
In accordance with the invention, the system for which authorization is to be shown is provided with the same encryption key linked to an identity for the SIM-card. Here, for example, the IMSI used for the SIM-card can serve as its unique identity ID. Alternatively, the encryption key in the said system can be linked to some other identity such as the user's telephone number, a customer number or a name what is essential is that the system must later be able to retrieve the correct encryption key for a specified user.
The invention is further characterized in that when a suitable code is entered along with at least the said identifying number via keyboard 2 on mobile telephone 1, a microprocessor on the said SIM-card is induced to perform the said calculation resulting in the said signature. The microprocessor can be the regular microprocessor that is normally incorporated into the SIM-card, but it can also be a separate microprocessor on the SIM-card. In the latter case, however, the separate microprocessor is linked to regular microprocessor 7 on the SIM-card.
The term “suitable code” means, for example, a code that is entered in order to put the mobile telephone in a mode in which the microprocessor is induced to proceed with calculation of the signature.
Obviously, then, it suffices to have a mobile telephone and to be able induce a microprocessor in a SIM-card to perform a calculation using an encryption key to obtain an electronic signature that can be transferred to a system for which authorization is sought. The system conducts an equivalent calculation, thereby determining whether or not authorization can be verified. As a result, no other equipment is needed to show authorization, as mentioned in the introduction.
After authorization has been verified in the aforesaid manner, the mobile telephone can be used to have the system perform services such as making payments in situations where the system is, for example, part of a postgiro system.
In accordance with a preferred embodiment, the said identifying number includes identifying at least two identifying numbers. This improves security significantly. When the invention is applied to perform payments made via postgiro, for example, one of the numbers can comprise the number of the account that is to receive a payment while the other can comprise the amount to be paid.
This is illustrated in FIG. 3 by numbers D1 and D2 which are sent to the microprocessor in the mobile telephone via the keyboard on the mobile telephone. When the numbers are entered, the microprocessor retrieves the encryption key KEY from memory MEM and conducts the aforesaid calculation which results in said signature SIG.
In accordance with a preferred embodiment, the signature calculated by the mobile telephone together with at least the said identifying numbers is caused to be transferred via mobile telephone network base station 4 to said system.
In accordance with an alternative embodiment, the signature calculated by the mobile telephone together with at least the said identifying numbers is caused to be transferred directly from the mobile telephone to said system via an interface between the mobile telephone and the system such as a computer 5 belonging to the system. The interface can include a cable 8 or an infrared link or some other suitable link.
In accordance with a preferred embodiment, the mobile telephone is caused to present the calculated signature on the mobile telephone display. In such case, the user can, for example, enter the said identifying numbers and signature on a keyboard belonging to a computer that belongs to the system.
In accordance with a highly preferred embodiment, a special PIN code is assigned to the SIM-card in such a way that it can be used to enable the card for said calculation of the signature. This further enhances security since the user must a) know his/her PIN code to start the mobile telephone and b) know his/her PIN code to access and start the calculation process used to obtain the electronic signature.
To facilitate the making of correct payments, for example, and in accordance with a preferred embodiment, the mobile telephone is caused to present the said identifying numbers on its display. An account number and an amount, for example, can be displayed before the signature is calculated.
When the signature has been calculated, data is thus transferred to the system. Herewith, as illustrated in FIG. 4, a separate user identity ID, such as a telephone number, an IMSI or some other identity, is always transferred. Signature SIG is also always transferred. Moreover, at least one identifying number D1 or D2 is always transferred. If payments are involved, account number D1 and amount D2 are transferred. When this has happened, the system computer 5 retrieves the encryption key KEY that is linked to identity ID from a memory MEM and then calculates the signature. When this is done, the computer compares the, computer calculated signature with the signature SIG that was transferred from the mobile telephone. If the two signatures match, the user is deemed to have shown his/her authorization, whereupon payment 9 is made.
To further enhance security, a serial number can be included as one of the said identifying numbers. If payments are involved, calculation is then performed on the basis of an account number, to an amount and a serial number. The serial number can range from 00 to 99. When the first payment is made, serial number 00 is used, when the second payment is made serial number 01 is used and so forth. Correspondingly, the system increments the serial number by counting the number of payment transactions originating from the same user.
This means that each payment transaction generates a unique signature even if the same amount is paid to the same account number more than once.
It is obvious that the present invention, by using a mobile telephone, permits authorization to be checked vis-a-vis an arbitrary system. It also permits payments via postgiro or a bank at any time of day or night with excellent security and without requiring any extra equipment beyond a mobile telephone.
A number of different embodiments have been described above. However, it is obvious that the identifying numbers on which calculation of the signature is based can be numbers other than those exemplified above. Moreover, information in addition to what is set forth above can be transferred from the mobile telephone to the system in order to verify authorization.
The present invention shall thus not be considered limited to the embodiments set forth above. Instead it can be varied within the scope set forth in the attached claims.

Claims (8)

What is claimed is:
1. A method for verifying the authority of a user to access and to conduct transactions with a computer-containing data system by utilizing a mobile telephone capable of receiving a user card and the data system by the use of a user card that includes a microprocessor, a memory, and an encryption key contained in the user-card memory, said method comprising the steps of:
a. entering a user-access code and at least one user-unique number into the mobile telephone keypad;
b. initiating a calculation in the microprocessor based upon the encryption key contained in the memory carried by the user card and the user-unique number to obtain a microprocessor-calculated signature, wherein different user-unique numbers result in different signatures;
c. transmitting the microprocessor-calculated signature and the user-unique number to the data system computer;
d. initiating a calculation in the system computer based upon the user-unique number and an encryption key that is contained in a memory associated with the system computer and that is the same as the encryption key contained in the user-card memory;
e. comparing in the system computer the microprocessor-calculated signature with the system-computer-calculated signature; and
f. permitting user access to the data system when the microprocessor-calculated signature matches the system-computer-calculated signature.
2. A method in accordance with claim 1, wherein the at least one user-unique number includes at least two user-unique numbers.
3. A method in accordance with claim 1, wherein the signature calculated by the microprocessor together with at least the the at least one user-unique number are transmitted to the data system over a mobile telephone network.
4. A method in accordance with claim 1, including the step of transmitting the microprocessor-calculated signature directly from the mobile telephone to the data system via a computer interface between the mobile telephone and the data system.
5. A method in accordance with claim 1, including the step of displaying the microprocessor-calculated signature on a display carried by the mobile telephone.
6. A method in accordance with claim 5, including the step of displaying the at least one user-unique number on the mobile telephone display.
7. A method in accordance with claim 1, wherein the user card is a SIM-card for use with a mobile telephone.
8. A method in accordance with claim 7, including the step of imparting to the SIM-card a special PIN code to enable the microprocessor for the calculation of a signature.
US09/367,530 1997-02-19 1998-02-05 Method for authorization check Expired - Lifetime US6556680B1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
SE9700587 1997-02-19
SE9700587A SE508844C2 (en) 1997-02-19 1997-02-19 Procedure for access control with SIM card
PCT/SE1998/000206 WO1998037663A1 (en) 1997-02-19 1998-02-05 Method for authorization check

Publications (1)

Publication Number Publication Date
US6556680B1 true US6556680B1 (en) 2003-04-29

Family

ID=20405854

Family Applications (1)

Application Number Title Priority Date Filing Date
US09/367,530 Expired - Lifetime US6556680B1 (en) 1997-02-19 1998-02-05 Method for authorization check

Country Status (12)

Country Link
US (1) US6556680B1 (en)
EP (1) EP0962071B1 (en)
JP (1) JP2001513274A (en)
CN (1) CN1140087C (en)
AT (1) ATE383691T1 (en)
AU (1) AU725952B2 (en)
BR (1) BR9807372A (en)
CA (1) CA2281816C (en)
DE (1) DE69838974D1 (en)
NO (1) NO993939L (en)
SE (1) SE508844C2 (en)
WO (1) WO1998037663A1 (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010016835A1 (en) * 1999-12-30 2001-08-23 Uwe Hansmann Method of payment by means of an electronic communication device
US20020104092A1 (en) * 2001-01-30 2002-08-01 Hideo Arai Image distribution method and apparatus and controller
US20020187772A1 (en) * 2001-03-02 2002-12-12 Petri Hyyppa Electronic transactions
US20030088794A1 (en) * 2001-11-05 2003-05-08 Aladdin Knowledge Systems Ltd. Method and system for rendering secure pin entry
US20030098775A1 (en) * 2000-05-09 2003-05-29 Michel Hazard Method for authenticating a portable object, corresponding portable object, and apparatus therefor
US6760841B1 (en) * 2000-05-01 2004-07-06 Xtec, Incorporated Methods and apparatus for securely conducting and authenticating transactions over unsecured communication channels
US20040153419A1 (en) * 2001-06-01 2004-08-05 Jean-Philippe Wary Method and device for the certification of a transaction
US20040186995A1 (en) * 2003-03-20 2004-09-23 Lg Electronics Inc. User authentication method for a remote control apparatus and a remote control apparatus
US20040225776A1 (en) * 2001-03-12 2004-11-11 Motorola, Inc. Method of regulating usage and/or concession eligibility via distributed list management in a smart card system
US20040260923A1 (en) * 2001-10-12 2004-12-23 Shinichi Nakai Content processing apparatus and content protection program
US20040260938A1 (en) * 2003-03-14 2004-12-23 Jochen Weber Microprocessor system and method for detecting the exchange of modules of the system
US6847816B1 (en) * 1998-12-14 2005-01-25 Sagem, Sa Method for making a payment secure
US20050178060A1 (en) * 2003-05-08 2005-08-18 Weder Donald E. Collapsible and/or erectable floral containers
FR2876478A1 (en) * 2004-10-12 2006-04-14 David Bensimon CUSTOMIZABLE SECURE SYSTEM FOR RECOGNITION AND CONDITIONAL USE OF ELECTRIC OR ELECTRONIC APPARATUS AND METHOD OF USE
US20070050871A1 (en) * 2002-11-24 2007-03-01 Mashhour Ashraf K S Scheme for spreading and facilitating remote e-services
US20070186115A1 (en) * 2005-10-20 2007-08-09 Beijing Watch Data System Co., Ltd. Dynamic Password Authentication System and Method thereof
US20070226805A1 (en) * 2002-10-17 2007-09-27 David Jeal Facilitating And Authenticating Transactions
US20080197186A1 (en) * 2007-02-16 2008-08-21 Bitwallet, Inc. Settlement server, settlement request server and settlement execution terminal
US20150046694A1 (en) * 2004-04-01 2015-02-12 Alcatel Method and apparatus for securely establishing l3-svc connections

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6925568B1 (en) 1998-01-16 2005-08-02 Sonera Oyj Method and system for the processing of messages in a telecommunication system
ES2277458T3 (en) * 1998-11-24 2007-07-01 Telefonaktiebolaget Lm Ericsson (Publ) AUTOMATIC LOGIN ON A PC FROM A MOBILE PHONE.
AUPP818599A0 (en) * 1999-01-18 1999-02-11 Benson, Keith Apparatus & method relating to authorisation control
FI108813B (en) * 1999-03-08 2002-03-28 Sonera Smarttrust Oy Method and system in the communication system
SE513773C2 (en) * 1999-03-19 2000-11-06 Ericsson Telefon Ab L M Method and system for electronic commerce
WO2001020509A1 (en) 1999-09-16 2001-03-22 Matsushita Electric Industrial Co., Ltd. Electronic wallet
SE522260C2 (en) 1999-10-01 2004-01-27 Ericsson Telefon Ab L M Method, system and security adapter for executing secure data transmission in a wireless network
DK174672B1 (en) * 1999-11-09 2003-08-25 Orange As Electronic identification code delivery system
GB2372865B (en) * 2001-03-02 2004-06-16 Nokia Mobile Phones Ltd Electronic transactions
FR2827448B1 (en) * 2001-07-12 2003-12-19 Gemplus Card Int METHOD FOR PROVIDING A PAYMENT GUARANTEE FOR ELECTRONIC COMMERCE ESPECIALLY BY MOBILE TELEPHONE AND IMPLEMENTATION SYSTEM
EP1451786A1 (en) * 2001-12-10 2004-09-01 Beamtrust A/S A method of distributing a public key
WO2003063528A2 (en) * 2002-01-16 2003-07-31 Sure On Sight Ltd Secure messaging via a mobile communications network
CA2505920A1 (en) * 2002-04-03 2003-10-09 Swivel Secure Limited System and method for secure credit and debit card transactions
BRPI0215728B1 (en) * 2002-05-01 2016-06-07 Ericsson Telefon Ab L M method to enable sim-based authentication, access controller, wireless terminal, and telecommunication system
CN100369504C (en) * 2003-04-10 2008-02-13 中兴通讯股份有限公司 Method for preventing machine and card separated PHS handset from being combined with other handset and illegally used
CN100355314C (en) * 2004-06-28 2007-12-12 华为技术有限公司 Method for applying general weight discrimination frame
WO2008150060A1 (en) * 2007-06-04 2008-12-11 Lg Electronics Inc. Contactless management using envelope format
CN101127954B (en) * 2007-09-21 2010-08-18 冯卫东 A method for transmitting data via mobile phone dialing communication or GRPS packet communication technology
DE102008017630A1 (en) * 2008-04-04 2009-10-08 Deutsche Telekom Ag Authentication method for application running off on e.g. personal computer, involves transferring authentication data of authentication unit to application as function of result of examination
FR2958102B1 (en) * 2010-03-23 2012-08-17 Ingenico Sa METHOD AND SYSTEM FOR VALIDATING A TRANSACTION, TRANSACTIONAL TERMINAL AND PROGRAM THEREFOR.
CN102085346B (en) * 2011-01-02 2012-02-15 刘晓云 Traditional Chinese medicine composition for treating chronic obstructive pulmonary disease
GB2611806A (en) * 2021-10-15 2023-04-19 Mastercard International Inc Chip authentication

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5283828A (en) * 1991-03-01 1994-02-01 Hughes Training, Inc. Architecture for utilizing coprocessing systems to increase performance in security adapted computer systems
WO1994011849A1 (en) 1992-11-11 1994-05-26 Telecom Finland Oy Mobile telephone systems and a method for carrying out financial transactions by means of a mobile telephone system
US5327497A (en) * 1992-06-04 1994-07-05 Integrated Technologies Of America, Inc. Preboot protection of unauthorized use of programs and data with a card reader interface
US5335278A (en) * 1991-12-31 1994-08-02 Wireless Security, Inc. Fraud prevention system and process for cellular mobile telephone networks
WO1996005702A2 (en) 1994-07-29 1996-02-22 Motorola Inc. Method and apparatus for authentication in a communication system
EP0708547A2 (en) 1994-09-22 1996-04-24 AT&T Corp. Cellular telephone as an authenticated transaction controller
WO1996013814A1 (en) 1994-10-28 1996-05-09 Behruz Vazvan Real time tele-payment system
WO1996032700A1 (en) 1995-04-11 1996-10-17 Au-System Improvements in or relating to electronic wallets
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5283828A (en) * 1991-03-01 1994-02-01 Hughes Training, Inc. Architecture for utilizing coprocessing systems to increase performance in security adapted computer systems
US5335278A (en) * 1991-12-31 1994-08-02 Wireless Security, Inc. Fraud prevention system and process for cellular mobile telephone networks
US5327497A (en) * 1992-06-04 1994-07-05 Integrated Technologies Of America, Inc. Preboot protection of unauthorized use of programs and data with a card reader interface
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
WO1994011849A1 (en) 1992-11-11 1994-05-26 Telecom Finland Oy Mobile telephone systems and a method for carrying out financial transactions by means of a mobile telephone system
WO1996005702A2 (en) 1994-07-29 1996-02-22 Motorola Inc. Method and apparatus for authentication in a communication system
EP0708547A2 (en) 1994-09-22 1996-04-24 AT&T Corp. Cellular telephone as an authenticated transaction controller
WO1996013814A1 (en) 1994-10-28 1996-05-09 Behruz Vazvan Real time tele-payment system
WO1996032700A1 (en) 1995-04-11 1996-10-17 Au-System Improvements in or relating to electronic wallets

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6847816B1 (en) * 1998-12-14 2005-01-25 Sagem, Sa Method for making a payment secure
US20010016835A1 (en) * 1999-12-30 2001-08-23 Uwe Hansmann Method of payment by means of an electronic communication device
US7490062B2 (en) * 1999-12-30 2009-02-10 International Business Machines Corporation Method of payment by means of an electronic communication device
US6760841B1 (en) * 2000-05-01 2004-07-06 Xtec, Incorporated Methods and apparatus for securely conducting and authenticating transactions over unsecured communication channels
US20030098775A1 (en) * 2000-05-09 2003-05-29 Michel Hazard Method for authenticating a portable object, corresponding portable object, and apparatus therefor
US6977577B2 (en) * 2000-05-09 2005-12-20 Cp8 Technologies Method for authenticating a portable object, corresponding portable object, and apparatus therefor
US20050246957A1 (en) * 2000-06-20 2005-11-10 Weder Donald E Collapsible and/or erectable floral containers
US20020104092A1 (en) * 2001-01-30 2002-08-01 Hideo Arai Image distribution method and apparatus and controller
US20020187772A1 (en) * 2001-03-02 2002-12-12 Petri Hyyppa Electronic transactions
US8447359B2 (en) 2001-03-02 2013-05-21 Nokia Corporation Electronic transactions
US20110167082A1 (en) * 2001-03-02 2011-07-07 Nokia Corporation Electronic transactions
US7885686B2 (en) * 2001-03-02 2011-02-08 Nokia Corporation Electronic transactions
US20040225776A1 (en) * 2001-03-12 2004-11-11 Motorola, Inc. Method of regulating usage and/or concession eligibility via distributed list management in a smart card system
US7032047B2 (en) * 2001-03-12 2006-04-18 Motorola, Inc. Method of regulating usage and/or concession eligibility via distributed list management in a smart card system
US20040153419A1 (en) * 2001-06-01 2004-08-05 Jean-Philippe Wary Method and device for the certification of a transaction
US7487547B2 (en) * 2001-10-12 2009-02-03 Matsushita Electric Industrial Co. Ltd. Content processing apparatus and content protection program
US20040260923A1 (en) * 2001-10-12 2004-12-23 Shinichi Nakai Content processing apparatus and content protection program
US20030088794A1 (en) * 2001-11-05 2003-05-08 Aladdin Knowledge Systems Ltd. Method and system for rendering secure pin entry
US8825928B2 (en) * 2002-10-17 2014-09-02 Vodafone Group Plc Facilitating and authenticating transactions through the use of a dongle interfacing a security card and a data processing apparatus
US20070226805A1 (en) * 2002-10-17 2007-09-27 David Jeal Facilitating And Authenticating Transactions
US20070050871A1 (en) * 2002-11-24 2007-03-01 Mashhour Ashraf K S Scheme for spreading and facilitating remote e-services
US20040260938A1 (en) * 2003-03-14 2004-12-23 Jochen Weber Microprocessor system and method for detecting the exchange of modules of the system
US7832016B2 (en) * 2003-03-14 2010-11-09 Robert Bosch Gmbh Microprocessor system and method for detecting the exchange of modules of the system
US20040186995A1 (en) * 2003-03-20 2004-09-23 Lg Electronics Inc. User authentication method for a remote control apparatus and a remote control apparatus
US7747867B2 (en) * 2003-03-20 2010-06-29 Lg Electronics Inc. User authentication method for a remote control apparatus and a remote control apparatus
US20050178060A1 (en) * 2003-05-08 2005-08-18 Weder Donald E. Collapsible and/or erectable floral containers
US20150046694A1 (en) * 2004-04-01 2015-02-12 Alcatel Method and apparatus for securely establishing l3-svc connections
WO2006040478A3 (en) * 2004-10-12 2006-12-14 David Bensimon Customisable secure system for recognising and conditionally using electric devices and method for use
WO2006040478A2 (en) * 2004-10-12 2006-04-20 David Bensimon Customisable secure system for recognising and conditionally using electric devices and method for use
FR2876478A1 (en) * 2004-10-12 2006-04-14 David Bensimon CUSTOMIZABLE SECURE SYSTEM FOR RECOGNITION AND CONDITIONAL USE OF ELECTRIC OR ELECTRONIC APPARATUS AND METHOD OF USE
US20070186115A1 (en) * 2005-10-20 2007-08-09 Beijing Watch Data System Co., Ltd. Dynamic Password Authentication System and Method thereof
US7926713B2 (en) * 2007-02-16 2011-04-19 Sony Corporation Settlement server, settlement request server and settlement execution terminal
US20080197186A1 (en) * 2007-02-16 2008-08-21 Bitwallet, Inc. Settlement server, settlement request server and settlement execution terminal

Also Published As

Publication number Publication date
CN1248367A (en) 2000-03-22
NO993939D0 (en) 1999-08-17
CA2281816C (en) 2007-09-18
SE9700587D0 (en) 1997-02-19
BR9807372A (en) 2000-03-14
SE9700587L (en) 1998-08-20
AU6126898A (en) 1998-09-09
CN1140087C (en) 2004-02-25
WO1998037663A1 (en) 1998-08-27
NO993939L (en) 1999-10-19
EP0962071A1 (en) 1999-12-08
AU725952B2 (en) 2000-10-26
EP0962071B1 (en) 2008-01-09
DE69838974D1 (en) 2008-02-21
ATE383691T1 (en) 2008-01-15
JP2001513274A (en) 2001-08-28
CA2281816A1 (en) 1998-08-27
SE508844C2 (en) 1998-11-09

Similar Documents

Publication Publication Date Title
US6556680B1 (en) Method for authorization check
US10726656B2 (en) Identification verification system
US6052675A (en) Method and apparatus for preauthorizing credit card type transactions
AU2001252615B2 (en) Method for attaching authentication bar code, authentication method, apparatus for attaching authentication bar code, authentication apparatus and portable terminal
EP0823701B1 (en) Data network with voice verification means
US6040783A (en) System and method for remote, wireless positive identity verification
US6424249B1 (en) Positive identity verification system and method including biometric user authentication
USRE38572E1 (en) System and method for enhanced fraud detection in automated electronic credit card processing
US5657389A (en) Positive identification system and method
US6122624A (en) System and method for enhanced fraud detection in automated electronic purchases
US6947727B1 (en) Method and system for authentication of a service request
US6470451B1 (en) Cancellation method for an automatic ticket system
US7428987B2 (en) Cashless vending system
US20030163434A1 (en) Parking fee payment system
WO2000007152A1 (en) System and method of assessing the quality of an identification transaction using an identification quality score
US20010027116A1 (en) Electronic wallet
GB2273629A (en) Method for visual authentication by images transmitted over a telecommunication system
US20050240418A1 (en) Identification of a user of a mobile terminal and generation of an action authorisation
US7249110B1 (en) Individual authentication method, individual authentication apparatus, accounting method, accounting apparatus
US20040068467A1 (en) Electronic currency transfer settling system
EP1308912A2 (en) Method and apparatus for crediting debit service accounts

Legal Events

Date Code Title Description
AS Assignment

Owner name: TELEFONAKTIEBOLAGET L M ERICSSON, SWEDEN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:LEONARDI, ROBERT;REEL/FRAME:010476/0041

Effective date: 19991203

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: HIGHBRIDGE PRINCIPAL STRATEGIES, LLC, AS COLLATERA

Free format text: LIEN;ASSIGNOR:OPTIS WIRELESS TECHNOLOGY, LLC;REEL/FRAME:032180/0115

Effective date: 20140116

AS Assignment

Owner name: CLUSTER, LLC, DELAWARE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:TELEFONAKTIEBOLAGET L M ERICSSON (PUBL);REEL/FRAME:032285/0421

Effective date: 20140116

Owner name: OPTIS WIRELESS TECHNOLOGY, LLC, TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CLUSTER, LLC;REEL/FRAME:032286/0501

Effective date: 20140116

AS Assignment

Owner name: WILMINGTON TRUST, NATIONAL ASSOCIATION, MINNESOTA

Free format text: SECURITY INTEREST;ASSIGNOR:OPTIS WIRELESS TECHNOLOGY, LLC;REEL/FRAME:032437/0638

Effective date: 20140116

FPAY Fee payment

Year of fee payment: 12

AS Assignment

Owner name: OPTIS WIRELESS TECHNOLOGY, LLC, TEXAS

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:HPS INVESTMENT PARTNERS, LLC;REEL/FRAME:039361/0001

Effective date: 20160711